Kr00k Wi-Fi Encryption flaw affects more than a billion devices

Pierluigi Paganini February 26, 2020

A high-severity hardware vulnerability, dubbed Kr00k, in Wi-Fi chips manufactured by Broadcom and Cypress expose over a billion devices to hack.

Cybersecurity researchers from ESET have discovered a new high-severity hardware vulnerability, dubbed Kr00k, that affects Wi-Fi chips manufactured by Broadcom and Cypress. The vulnerability could have a severe impact on the IT sector, the flawed chips are used in over a billion devices, including routers, smartphones, tablets, laptops, and IoT gadgets.

The Kr00k vulnerability, tracked as CVE-2019-15126, could be exploited by nearby remote attackers to intercept and decrypt some wireless network packets transmitted over-the-air by a vulnerable device.

“ESET researchers discovered a previously unknown vulnerability in Wi-Fi chips and named it Kr00k. This serious flaw, assigned CVE-2019-15126, causes vulnerable devices to use an all-zero encryption key to encrypt part of the user’s communication.” reads the paper published by ESET. “In a successful attack, this vulnerability allows an adversary to decrypt some wireless network packets transmitted by a vulnerable device.”

The issue is related to the KRACK (Key Reinstallation Attacks) that was discovered in October 2017 and that works against almost any WPA2 Wi-Fi network.

ESET researchers discovered the new flaw while they were analyzing the KRACK attack.

The attacker could exploit the Kr00k issue even by attackers that are not connected to the victim’s wireless network, the vulnerability works against vulnerable devices using WPA2-Personal or WPA2-Enterprise protocols, with AES-CCMP encryption.

An attacker could exploit the Kr00k vulnerability after forcing a device from disconnecting from a Wi-Fi network.

“Kr00k manifests itself after a disassociation. Once a station’s WLAN session gets disassociated (1), the session key (TK) stored in the Wireless Network Interface Controller’s (WNIC) Wi-Fi chip is cleared in memory – set to zero.” continues the report. “This is expected behavior, as no further data is supposed to be transmitted after the disassociation.”

Experts pointed out that the vulnerability does not reside in the Wi-Fi encryption protocol, instead, the issue is related to the way some chips implemented the encryption. Researchers pointed out that communications protected by TLS cannot be recovered by exploiting this vulnerability.

The flaw doesn’t affect modern devices using the WPA3 protocol.

When the attackers force the disconnection of the device from the wireless network, the Wi-Fi chip clears the session key in the memory and set it to zero, then the chip transmits all data frames left in the buffer with an all-zero encryption key even after the disassociation.

An attacker in near proximity to vulnerable devices can force repeatedly disassociations by sending packets over the air to capture more data frames.

we discovered that all data frames that were left in the chip’s Tx (transmit) buffer were transmitted (4) after being encrypted with this all-zero key (3).” continues ESET. after a disassociation occurs, data from the chip’s Tx buffer will be transmitted encrypted with the all-zero TK. These data frames can be captured by an adversary and subsequently decrypted. This data can contain several kilobytes of potentially sensitive information. This is possible even if the attacker is not connected (authenticated and associated) to the WLAN (e.g. doesn’t know the PSK) – by using a WNIC in monitor mode – which is what would make Kr00k advantageous for the attackers, compared to some other attack techniques used against Wi-Fi security.”

ESET reported this issue to both Broadcom and Cypress last year, as well as to manufacturers of devices that used the flawed chips, including Apple, Xiaomi, Raspberry, and Samsung.

Apple already released security updates for its devices using the above chips.

Additional details are reported in the research paper published by ESET.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Kr00k)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment